MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c30e1e448c40d6cf6fae39ea6bb5874bdbb3607fa9f601a121dad5ca9645808e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: c30e1e448c40d6cf6fae39ea6bb5874bdbb3607fa9f601a121dad5ca9645808e
SHA3-384 hash: d55bc5caa715ff2cdaeaf901f47e9a99e9660e31b45c8f23b91dc0227f6e8ff3a9cfe63dfde28ed90eb1385ee1513fa1
SHA1 hash: 3ef34442a310bd3dc3daf64f59d4a9eed9c1a8d3
MD5 hash: 9861129d9c0afd68d8a98aba7880cb56
humanhash: fanta-ack-mexico-echo
File name:QUOTE 143723 211854.exe
Download: download sample
Signature Formbook
File size:840'192 bytes
First seen:2022-02-08 06:43:19 UTC
Last seen:2022-02-09 10:20:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:4uqjE73bQJXe/ceLDLLFF3kuMwXohYRmOSvu7+qSKzsW1N/OmBv4Fn5ZiHcQSX+4:aUwULHL/UuT4h5vu7+qSOsW/GowF5Z
Threatray 13'038 similar samples on MalwareBazaar
TLSH T1D605DFAC729435DFD41BC9729A683CA0963170B787CBD2039127169C9E9EA9BDF004F7
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Creating a file
Launching cmd.exe command interpreter
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-08 06:44:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:n2t4 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Formbook Payload
Formbook
Unpacked files
SH256 hash:
1fbf65815f8749cbc338df59ea3c23d09719d115c914103e5b62581c26ebde9c
MD5 hash:
fed00af9a3979e38162aaec661b76de6
SHA1 hash:
3093fec56637e29d841db0e8a63fe44fb1f8d112
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
0cc119786b104cf0aa261a208bf38802b339774ff3d7a42afcd8329d2d7d21c9
MD5 hash:
263b5190f7ac42d83c756dcdf38147bb
SHA1 hash:
78f419fe3936ed7d603706c47230cd3e6ff79ffe
SH256 hash:
d49f731744881e45a03c1c0e2179239d1d06e881c01ffd8b90b524c5ead46498
MD5 hash:
d31fceef0de88c45138523462cf50a92
SHA1 hash:
29bb95f79bfccefb68243da225ee69c84c62ba90
SH256 hash:
c30e1e448c40d6cf6fae39ea6bb5874bdbb3607fa9f601a121dad5ca9645808e
MD5 hash:
9861129d9c0afd68d8a98aba7880cb56
SHA1 hash:
3ef34442a310bd3dc3daf64f59d4a9eed9c1a8d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe c30e1e448c40d6cf6fae39ea6bb5874bdbb3607fa9f601a121dad5ca9645808e

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments